Analysis
-
max time kernel
132s -
max time network
11s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
15-01-2021 12:26
Static task
static1
Behavioral task
behavioral1
Sample
invoice.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
invoice.exe
Resource
win10v20201028
General
-
Target
invoice.exe
-
Size
605KB
-
MD5
9d1c09ccad422151959b7f47a88e70bf
-
SHA1
5766569901c1a6c583f3dbde63b6971ecbe7b129
-
SHA256
514a2e1ebfc231e3bd8275f2f51023e418deeb2aeda808dd35e8317424370a30
-
SHA512
bd5e2693d8aa553225479010a1f78c1643478ca8a83139faefa68aae353dd8e92d084436d0a7c259f00d1564d8a0d302a808cbd6c43ed0cb6f669df1e49cbbd7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
invoice.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts invoice.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
invoice.exedescription pid process target process PID 1204 set thread context of 436 1204 invoice.exe invoice.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
invoice.exeinvoice.exepid process 1204 invoice.exe 1204 invoice.exe 436 invoice.exe 436 invoice.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
invoice.exeinvoice.exedescription pid process Token: SeDebugPrivilege 1204 invoice.exe Token: SeDebugPrivilege 436 invoice.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
invoice.exedescription pid process target process PID 1204 wrote to memory of 1500 1204 invoice.exe schtasks.exe PID 1204 wrote to memory of 1500 1204 invoice.exe schtasks.exe PID 1204 wrote to memory of 1500 1204 invoice.exe schtasks.exe PID 1204 wrote to memory of 1500 1204 invoice.exe schtasks.exe PID 1204 wrote to memory of 756 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 756 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 756 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 756 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe PID 1204 wrote to memory of 436 1204 invoice.exe invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\invoice.exe"C:\Users\Admin\AppData\Local\Temp\invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mEIuqNly" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB1E.tmp"2⤵
- Creates scheduled task(s)
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\invoice.exe"{path}"2⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\invoice.exe"{path}"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f56a18e40273db3e2add8a83d5b0d0bb
SHA13cf2d23b5487f1fd37f07da0320e9475f3704453
SHA2562f048c6bef43a730cae529d94e81eb276d3e8f38107a3087d9e87fc69ed2cacd
SHA51242f579565f75792df455827c6eca64b3d4c73b27b67643d727c90cc4819d4c3627f234075cd1ee8b28095e95f99d7cbce60106fd1328fbce63717212ca6e0704